Skip to main content
Log in

Smart expansion of target key for more handlers to access multimedia counting-based secret sharing

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

The secret sharing scheme is a data security tool to provide safe reliability and robustness for multi-user authentication systems. This work focus on expanding counting-based secret sharing technique to generate more shares for more handlers’ services considering security as well as simple and fast computation. The research considers resolving some originally published imperfections in the share’s generation phase proposing new smart expansion models validated to be optimized practical and efficient. We proposed seven possible models to expand the number of participants for applicable share’s keys generated from the target key. The smart security randomness of the shares and target keys adjusted were all analyzed to select the best choice based on consistency randomness test. The study further used standard simulations applied on two different applicable multimedia target keys sizes of 16-bits and 64-bits showing attractive remarks pointing for further research improvements to continue. The improved smart system has been analyzed according to distortion security and capacity parameters showing attractive contributions.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11

Similar content being viewed by others

References

  1. Al Mahmoud Q (2013) Polynomial differential-based strong (n, t, n)-verifiable secret sharing. IET Inf Secur 7(4):312–317

    Article  Google Scholar 

  2. Alaseri K and Gutub A (n.d.) "Merging Secret Sharing within Arabic Text Steganography for Practical Retrieval", IJRDO - J Comput Sci Eng, ISSN: 2456–1843, Vol. 4, No. 9, Pages: 1–17, Published by International Journal of Research & Development Organisation (IJRDO), September 2018.

  3. Al-Ghamdi M, Al-Ghamdi M, and Gutub A (2018) “Security enhancement of shares generation process for multimedia counting-based secret-sharing technique,” Multimed Tools Appl

  4. Al-Juaid N, Gutub A (n.d.) "Combining RSA and audio steganography on personal computers for enhancing security", SN Appl Sci - Springer, ISSN: 2523–3963, DOI: https://doi.org/10.1007/s42452-019-0875-8, Vol. 1, No. 8, available online 4 July 2019.

  5. Al-Qurashi A and Gutub A (2018) “Reliable Secret Key Generation For Counting-Based Secret Sharing,” vol. 8, no. 4

  6. Asmuth C, Bloom J (1983) A modular approach to key safeguarding. IEEE Trans Inf Theory 29(2):208–210

    Article  MathSciNet  Google Scholar 

  7. Bai L, Zou X (2009) A proactive secret sharing scheme in matrix projection method. Int J Secur Netw 4(4):201–209

    Article  Google Scholar 

  8. Baron J et al (1991) “How to withstand mobile virus attacks.” Proceedings of the tenth annual ACM symposium on Principles of distributed computing, Montreal, Quebec, Canada, pp. 51–59

  9. Beimel A (2011) “Secret-sharing schemes: A survey,” Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), vol. 6639 LNCS, pp. 11–46

  10. Blakley GR (1979) “Safeguarding cryptographic keys,” Afips, p. 313

  11. Blundo C (1996) “Fully dynamic secret sharing schemes,” Theoretical Computer Science, vol. 165, no. I 996

  12. Blundo C, De Santis A, Vaccaro U (1993) Efficient sharing of many secrets. Proc STACS 1993:692–703

    MATH  Google Scholar 

  13. Desmedt Y, Di Crescenzo G, and Burmester M (1995) “Multiplicative non-abelian sharing schemes and their application to threshold cryptography,” Springer, Berlin, Heidelberg, pp. 19–32

  14. Di Crescenzo G (2003) Sharing one secret vs. sharing many secrets. Theor Comput Sci 295(1–3):123–140

    Article  MathSciNet  Google Scholar 

  15. Ding W, Liu K, Liu L, and Yan X (2017) “Participants Increasing for Shamir Polynomial-Based Secret Image Sharing Scheme,” IEEE International Conference on Intelligent Data and Security (IDS), pp. 32–36

  16. Gutub A (2006) Fast 160-bits GF(p) elliptic curve crypto hardware of high-radix scalable multipliers. Int Arab J Inf Technol (IAJIT) 3(4):342–349

    Google Scholar 

  17. Gutub A (n.d.) “Merging GF (p) Elliptic Curve Point Adding and Doubling on Pipelined VLSI Cryptographic ASIC Architecture,” pp. 1–9.

  18. Gutub A, Alaseri K (n.d.) "Hiding Shares of Counting-Based Secret Sharing via Arabic Text Steganography for Personal Usage", Arab J Sci Eng, ISSN: 2193-567X, DOI: https://doi.org/10.1007/s13369-019-04010-6, available online 4 July 2019.

  19. Gutub A, Alaseri K (n.d.) "Refining Arabic Text Stego-Techniques for Shares Memorization of Counting-Based Secret Sharing", J King Saud Univ - Comput Inf Sci, ISSN: 1319–1578, DOI: https://doi.org/10.1016/j.jksuci.2019.06.014, Published by Elsevier, Available online: 28 June 2019.

  20. Gutub A, Al-Qurashi A (n.d.) “Secure shares generation via M-blocks partitioning for counting-based secret sharing”, J Eng Res (JER), ISSN: 2307–1877, published by academic publication Council of Kuwait University, accepted in 2019, In press.

  21. Gutub A, Al-Juaid N, Khan E (2017) Counting-based secret sharing technique for multimedia applications. Multimed Tools Appl:1–29

  22. Herzberg A, Jarecki S, Krawczyk H, and Yung M (1995) “Proactive Secret Sharing Or: How to Cope With Perpetual Leakage,” in Advances in Cryptology --- CRYPT0’ 95: 15th Annual International Cryptology Conference Santa Barbara, California, USA, pp. 339–352, August 27–31

  23. Iftene and Sorin (2006) Secret Sharing Schemes with Applications in Security Protocols. Sci Ann Cuza Univ 16:63–96

    MathSciNet  MATH  Google Scholar 

  24. Ito M, Saito A, Nishizeki T (1989) Secret sharing scheme realizing general access structure. Electron Commun Jpn 72(9):56–64

    Article  MathSciNet  Google Scholar 

  25. Kaya K (2009) “Threshold Cryptography With Chinese Remainder Theorem,” Doctoral dissertation, PhD thesis, Bilkent University, Department of Computer Engineering

  26. Lu L (2016) “( t , p ) -Threshold Point Function Secret Sharing Scheme Based on Polynomial Interpolation And Its Application,” pp. 269–275

  27. Masucci B (2006) Sharing multiple secrets: models, schemes and analysis. Des Codes Crypt 39(1):89–111

    Article  MathSciNet  Google Scholar 

  28. McEliece RJ, Sarwate DV (1981) On sharing secrets and reed-Solomon codes. Commun ACM 24(9):583–584

    Article  MathSciNet  Google Scholar 

  29. Nojoumian M (2016) “Unconditionally secure proactive verifiable secret sharing using new detection and recovery techniques,” 14th Annual Conference on Privacy, Security and Trust, pp. 269–274

  30. Ogata W, Kurosawa K (1996) Optimum secret sharing scheme secure against cheating. Eurocrypt 1070(1):200–211

    MathSciNet  MATH  Google Scholar 

  31. Pang LJ, Wang YM (2005) A new (t, n) multi-secret sharing scheme based on Shamir’s secret sharing. Appl Math Comput 167(2):840–848

    MathSciNet  MATH  Google Scholar 

  32. Raja Koti B (2016) “Secret Image Sharing Technique based on Bitwise XOR,” vol. 6, no. 5, pp. 138–143

  33. Rukhin A, Soto J, and Nechvatal J (2010) “A Statistical Test Suite for Random and Pseudorandom Number Generators for Cryptographic Applications,” no. April

  34. Sarrna KS, Larnkuche HS, Urnarnaheswari S (2013) A Review of secret sharing schemes. Res J Inf Technol 5:67–72

    Google Scholar 

  35. Shamir A (1979) How to share a secret. Commun ACM 22(11):612–613

    Article  MathSciNet  Google Scholar 

  36. Tassa T (2007) Hierarchical threshold secret sharing. J Cryptol 20(2):237–264

    Article  MathSciNet  Google Scholar 

  37. Tompa M, Heather W (1989) How to share a secret with cheaters. J Cryptol 1(3):133–138

    Article  MathSciNet  Google Scholar 

  38. Van Son R (2011) “Measure Password strength.” [Online]. Available: http://www.fon.hum.uva.nl/rob/PasswordStrength.html. [Accessed: 16-Jul-2018].

  39. Wan S, Lu Y, Yan X, and Liu L (2017) “A Novel Visual Secret Sharing Scheme Based on QR Codes,” Int J Digit Crime

  40. Wang D, Zhang L, Ma N, Li X (2007) Two secret sharing schemes based on Boolean operations. Pattern Recogn 40(10):2776–2785

    Article  Google Scholar 

  41. Wang K, Zou X, and Sui Y (2009) “A Multiple Secret Sharing Scheme based on Matrix Projection,” 2009 33rd Annual IEEE International Computer Software and Applications Conference, pp. 400–405

  42. Yan X, Lu Y, Chen Y, Lu C, Zhu B, and Liao Q (2017) “Secret Image Sharing Based on Error-Correcting Codes,” Proceedings - 3rd IEEE International Conference on Big Data Security on Cloud, Big Data Security, pp. 86–89

Download references

Acknowledgments

Thanks to Umm Al-Qura University for encouraging this research work.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Adnan Gutub.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Gutub, A., AlKhodaidi, T. Smart expansion of target key for more handlers to access multimedia counting-based secret sharing. Multimed Tools Appl 79, 17373–17401 (2020). https://doi.org/10.1007/s11042-020-08695-y

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-020-08695-y

Keywords

Navigation